Anda di halaman 1dari 12

Denning & Strawser

Active Cyber Defense: Applying Air Defense to the Cyber Domain1


Dorothy E. Denning & Bradley J. Strawser
Naval Postgraduate School

In the domain of cyber defense, the concept of active defense is often taken to mean aggressive actions against the source of an
attack. It is given such names as attack back and hack back and equated with offensive cyber strikes. It is considered dangerous
and potentially harmful, in part because the apparent source of an attack may be an innocent party whose computer has been
compromised and exploited by the attacker.

Our purpose in writing this paper is to show that active Active and Passive Air and Missile Defense
cyber defense is a much richer concept that, when properly Joint Publication 3-01, Countering Air and Missile Threats, de-
understood, is neither offensive nor necessarily dangerous. fines active air and missile defense (AMD) as: direct defensive
Our approach is to draw on concepts and examples from air action taken to destroy, nullify, or reduce the effectiveness of
defense to define and analyze cyber defenses. We show that air and missile threats against friendly forces and assets. The
many common cyber defenses, such as intrusion prevention, definition goes on to say that active AMD includes the use of
have active elements, and we examine two case studies that aircraft, AD [air defense] weapons, missile defense weapons,
employed active defenses effectively and without harming in- electronic warfare (EW), multiple sensors, and other available
nocent parties. We examine the ethics of active cyber defenses weapons/capabilities. (JP 3-01 2012) Active AMD describes
along four dimensions: scope of effects, degree of coopera- such actions as shooting down or diverting incoming missiles
tion, types of effects, and degree of automation. Throughout, and jamming hostile radar or communications.
we use analogies from air defense to shed light on the nature
of cyber defense and demonstrate that active cyber defense is An example of an active air and missile defense system is the
properly understood as a legitimate form of defense that can Patriot surface-to-air missile system, which uses an advanced
be executed according to well-established ethical principles. aerial interceptor missile and high performance radar system
to detect and shoot down hostile aircraft and tactical ballistic
missiles (Patriot 2012). Patriots were first deployed in Op-
We are by no means the first authors to address the ethics eration Desert Storm in 1991 to counter Iraqi Scud missiles.
of active defense. Dittrich and Himma (2005), for example, Israels Iron Dome anti-rocket interceptor system has a similar
contributed substantially to initial thinking in this area. Our objective of defending against incoming air threats. Accord-
work differs from theirs and other work in this area through ing to reports, the system intercepted more than 300 rockets
its application of air defense principles. We believe that the fired by Hamas from Gaza into Israel during the November
analogy of air defense helps shed light on active cyber defense 2012 conflict, with a success rate of 80 to 90 percent (Ker-
and the moral issues it raises. shner 2012). At the time, Israel was also under cyber assault,
and Prime Minister Benjamin Netanyahu said that the coun-
try needed to develop a cyber defense system similar to Iron
DEFINING ACTIVE AND PASSIVE Dome (Ackerman and Ramadan 2012).
CYBER DEFENSE
Another example of an active air defense system is the U.S.s
6 Because our definitions of active and passive cyber defense are Operation Noble Eagle (Air Force 2012). Launched minutes
6 derived from those for air defense, we begin by reviewing active after the first aircraft was hijacked the morning of Septem-
. and passive air and missile defense. ber 11, 2001, the operation has become a major element of
Active Cyber Defense: Applying Air Defense to the Cyber Domain

homeland air defense that includes combat air patrols, air encryption, which is clearly a passive defense. It is designed to
cover support for special events, and sorties in response to ensure that information is effectively inaccessible to adversar-
possible air threats. Although Noble Eagle pilots can poten- ies that intercept encrypted communications or download en-
tially shoot down hostile aircraft, so far none have done so. crypted files, but takes no action to prevent such interceptions
However, they have intercepted and escorted numerous planes or downloads. Steganography is similarly passive. By hiding
to airfields over the years. the very existence of information within a cover such as a
photo, it serves as a form of camouflage in the cyber domain.
In contrast to active defense, passive air and missile defense Other passive defenses include security engineering, configu-
is defined as: all measures, other than active AMD, taken to ration monitoring and management, vulnerability assessment
minimize the effectiveness of hostile air and missile threats and mitigation, application white listing, limiting adminis-
against friendly forces and assets, noting that these measures trator access, logging, backup and recovery of lost data, and
include detection, warning, camouflage, concealment, decep- education and training of users. None of these involve direct
tion, dispersion, and the use of protective construction. Pas- actions against a hostile threat.
sive AMD improves survivability by reducing the likelihood
of detection and targeting of friendly User authentication mechanisms
assets and thereby minimizing the can be active or passive. For ex-
potential effects of adversary recon- ample, consider a login mechanism
naissance, surveillance, and attack. based on usernames and passwords
(JP 3-01 2012) Passive AMD includes that denies access when either the
such actions as concealing aircraft username or password fails to match
with stealth technology. It covers a registered user. We consider this
monitoring the airspace for adver- passive if no further action is taken
sary aircraft and missiles, but not against an adversary attempting to
actions that destroy or divert them. gain access by this means. Indeed,
the person might try again and again,
Active and Passive Cyber perhaps eventually succeeding. Now
Defense suppose that the mechanism locks
the account after three tries. Then
We adapt the definitions of active
it has an active element in that this
and passive air defense to the cyber
particular adversary will be unable
domain by replacing the term air
to gain entry through that account,
and missile with cyber. This gives
at least temporarily. However, it does
us the basic definitions: active cyber
not stop the adversary from trying other accounts or trying to
defense is direct defensive action taken to destroy, nullify, or
gain access through other means such as a malware attack. Nor
reduce the effectiveness of cyber threats against friendly forces
does it prevent an attacker who stole an account and password
and assets. Passive cyber defense is all measures, other than
from gaining access to the system.
active cyber defense, taken to minimize the effectiveness of
cyber threats against friendly forces and assets. Put another
Now consider DARPAs active authentication program, which
way, active defenses are direct actions taken against specific
seeks to validate users continuously using a wide range of
threats, while passive defenses focus more on protecting cyber
physical and behavioral biometrics such as mouse and typ-
assets from a variety of possible threats.
ing patterns and how messages and documents are crafted 6
(DARPA 2012). If at any time a users actions are inconsistent 6
Using these definitions, we now examine various cyber de- .
with their normal biometric patterns (called their cognitive
fenses to see whether they are active or passive. We begin with
Denning & Strawser

fingerprint), access could be terminated. Such a mechanism combined defenses would resemble an active air and missile
would be more active than the password mechanism above, as defense system that detects hostile air threats and then takes
it could keep the adversary from entering and then exploiting such actions as shooting them down or jamming their com-
any legitimate account on the system. It might even thwart a munication, only in cyberspace the defenses are applied to
malware attack, as the malwares behavior would not match hostile cyber threats such as malicious packets and malware.
that of the account under which it is running. Rather than targeting incoming ballistic missiles, cyber de-
fenses take their aim at packets that act like cyber missiles.
Consider next a simple firewall access control list (ACL) that
blocks all incoming packets to a particular port on the grounds Honeypots, which lure or deflect attackers into isolated sys-
that because the system does not support any services on that tems where they can be monitored, are another form of ac-
port, it would be an open door for attackers. tive defense. They are like the decoys used in
We consider this passive, as it serves more to active defenses are air defense to deflect missiles away from their
eliminate a vulnerability than to address a par- direct actions taken intended targets.
ticular threat. However, the ACL would become against specific
an element of an active defense if an intrusion threats, while passive In addition to playing a role in network secu-
prevention system (IPS) detected hostile traffic rity, active cyber defenses have been used to
and then revised the ACL to block the offend-
defenses focus more take down botnets (networks of compromised
ing traffic. However, an intrusion detection on protecting cyber computers) and counter other cyber threats.
system (IDS) alone is more passive, as it serves assets The following two examples illustrate.
primarily as a means of detection and warning.
Coreflood Takedown
Anti-malware (aka anti-virus) tools have much in common In April 2011, the Federal Bureau of Investigation (FBI), De-
with intrusion prevention systems. They detect malicious partment of Justice, and the Internet Systems Consortium
software, including viruses, worms, and Trojans, and then (ISC) deployed active defenses to take down the Coreflood
(optionally) block the code from entering or executing on a botnet (Zetter 2011a, 2011b; Higgins 2011). At the time, the
protected system. Typically these tools are regularly updated botnet comprised over 2 million infected computers, all under
to include signatures for new forms and variants of malware the control of a set of command and control (C2) servers. The
that are detected across the Internet. In this sense, the active bot malware installed on the machines was used to harvest
defenses are applied globally over the Internet. After new mal- usernames and passwords, as well as financial information,
ware is discovered, security vendors create and distribute new in order to steal funds. One C2 server alone held about 190
signatures to the customers of their anti-malware products. gigabytes of data stolen from over 400,000 victims.

Intrusion prevention can likewise be performed on a broader The active defense included several steps. First, the U.S. Dis-
scale than a single network or even enterprise. For example, trict Court of Connecticut issued a temporary restraining or-
the IP addresses of machines that are spewing hostile packets der that allowed the non-profit Internet Systems Consortium
can be shared widely through blacklists and then blocked (ISC) to swap out Corefloods C2 servers for its own servers.
by Internet service providers. Indeed, victims of massive The order also allowed the government to take over domain
denial-of-service (DoS) attacks frequently ask upstream ser- names used by the botnet. With the infected machines now
vice providers to drop packets coming from the originating reaching out to the new C2 servers for instructions, the bots
IP addresses. were commanded to stop. The malware reactivated following
6
a reboot, but each time it contacted a C2 server, it was instructed
6
. Anti-malware and intrusion prevention systems can be inte- to stop. The effect was to neutralize, but not eliminate, the mal-
grated to form powerful active defenses. In many respects, the ware installed on the compromised machines. To help victims
Active Cyber Defense: Applying Air Defense to the Cyber Domain

remove the malware, the FBI provided the IP addresses of in- infected themselves, in particular, on pages with headlines
fected machines to ISPs so they could notify their customers. In such as NATO delegation visit in Georgia and U.S.-Geor-
addition, Microsoft issued an update to its Malicious Software gian agreements and meetings. Once installed, the malware
Removal Tool, so that victims could get rid of the code. searched for documents using keywords such as USA, Russia,
NATO, and CIA , and then transmitted the documents to a
Using the air defense analogy, the Coreflood takedown can be drop server where they could be retrieved by the spy.
likened to an active defense against hijacked aircraft, where
the hijackers were acting on instructions transmitted from a Georgias initial response included blocking connections to the
C2 center. In this situation, the air defense might jam the signals drop server and removing the malware from the infected web-
sent from the center and replace them with signals that com- sites and personal computers. However, the spy did not give up
mand the hijackers to land at specified airports. The airports and began sending the malware out as a PDF file attachment in
would also be given information to identify the hijacked planes a deceptive email allegedly from admin@president.gov.ge.
so that when they landed, the hijack-
ers could be removed. The Georgian government then let
the hacker infect one of their com-
This approach of neutralizing the puters on purpose. On that comput-
damaging effects of botnets by com- er, they hid their own spying program
mandeering their C2 servers has in a ZIP archive entitled Georgian-
been used in several other cases. NATO Agreement. The hacker took
Microsoft, for example, received a the bait, downloaded the archive,
court order in November 2012 to and unwittingly launched the gov-
continue its control of the C2 serv- ernments code. The spyware turned
ers for two Zeus botnets. Because on the hackers webcam and began
Zeus had been widely used to raid sending images back to the govern-
bank accounts, the operation has no ment. It also mined the hackers
doubt prevented considerable harm computers for documents, finding
(Lemos 2012). one that contained instructions, in
Russian, from the hackers handler
about who to target and how, as well
Georgian Outing of Russia- as circumstantial evidence suggest-
Based Hacker ing Russian government involvement.
In October 2012, Network World reported that the Georgian
government had posted photos of a Russian-based hacker who Again using the air defense analogy, the steps taken to block
had waged a persistent, months-long campaign to steal con- the exfiltration of files from compromised computers to the
fidential information from Georgian government ministries, drop servers could be likened to jamming the transmission of
parliament, banks, and non-government organization (Kirk sensitive data acquired with a stolen reconnaissance plane to
2012). The photos, taken by the hackers own webcam, came the thieves drop center. The steps taken to bait the hacker into
after a lengthy investigation that began in March 2011 when unwittingly stealing and installing spyware might be likened
a file on a government computer was flagged by an anti-virus to a command intentionally permitting the theft of a rigged
program. After looking into the incident, government officials reconnaissance plane with hidden surveillance equipment that
determined that 300 to 400 computers in key government 6
sends data it collects about the thieves back to the command. 6
agencies had been infected with the malware, and that they .
had acquired it by visiting Georgian news sites that had been
Denning & Strawser

CHARACTERISTICS AND ETHICAL ISSUES defenses from non-cooperative ones. However, even internal
IN ACTIVE CYBER DEFENSE defenses can raise ethical issues. For example, inside users
might complain that their rights to free speech were violated if
In this section, we offer a set of distinctions for characterizing internal defenses blocked their communications with outside
the different types of active defense described in the preceding parties. In addition, internal defenses do nothing to mitigate
section and discuss some of the ethical issues raised by each. threats across cyberspace. By not even sharing threat informa-
tion with outsiders, external networks are exposed to contin-
Scope of Effects ued harm that might be avoided if the defenses were applied
The first set of distinctions pertains to the scope of effects of to them as well. Arguably, at least in terms of national cyber
an active defense. An active defense is said to be internal if the defense, a better moral choice would be to help mitigate cyber
effects are limited to an organizations own internal network. threats more broadly, as DoD has done with its DIB CS/IA and
If it affects outside networks, it is said to be external. DECS programs. Returning to the air defense analogy, a missile
defense system that only shot down missiles headed to mili-
Drawing on the air defense analogy, an internal cyber de- tary bases would not be as just as one that also shot down
fense is like an air defense system that takes actions against missiles headed to civilian targets such as cities and malls. On
an incoming missile or hostile aircraft after it has entered a the other hand, it would be unreasonable to expect that missile
countrys airspace, while an external cyber defense is like an defense system to protect the air space of other countries, at
air defense system that operates in someone elses airspace or least absent an agreement to do so.
attacks the base in a foreign country where the missile is being
launched or the hostile aircraft taking off.
Degree of Cooperation
We consider defenses that involve sharing threat information The second set of distinctions pertains to the degree of coop-
with outside parties to be external. An example is the Defense eration in an active defense. If all effects against a particular
Industrial Base (DIB) Cybersecurity Information Assurance network are performed with the knowledge and consent of
(CS/IA) program operated by the Department of Defense. Un- the network owner, they are said to be cooperative. Otherwise,
der the program, DoD provides DIB companies with unclassi- they are classified as non-cooperative. For the purpose of dis-
fied indicators (signatures) of cyber threats. An optional part cussion here, we assume that network owners are authorized
of the program, called DIB Enhanced Cybersecurity Services to conduct most defensive operations on their own networks,
(DECS) and run jointly with DHS, allows DoD also to share at least as long as they do not violate any laws or contractual
classified threat information (DoD 2012a). agreements with their customers or users. Thus, the distinc-
Most of the effects in the Coreflood takedown were external. tion applies mainly to active defenses with external effects.
In particular, the ISC-operated C2 servers instructed bots in
outside networks to stop. In contrast, most of the effects in the Using the air defense analogy, a cooperative cyber defense is
Georgian case were internal. Connections to the drop server like an air defense system that shoots down missiles or hostile
were blocked on internal networks and internal machines aircraft in the airspace of an ally that has requested help, while
were cleaned of the malware. However, there were also exter- a non-cooperative cyber defense is like an air defense system
nal effects, namely, infection of the hackers own computer that shoots them down in the adversarys own airspace.
with spyware.
Anti-viral tools are cooperative defenses. Security vendors dis-
tribute new signatures to their customers, but the signatures
Ethical Issues are only installed with customer permission. Similarly, sharing
6 In general, most of the ethical issues regarding active defenses
6 blacklists of hostile IP addresses is cooperative. In general, any
. concern external active defenses. These will be discussed in active defense that does nothing more than share threat infor-
the next section when we distinguish cooperative external mation is cooperative.
Active Cyber Defense: Applying Air Defense to the Cyber Domain

Defenses become non-cooperative when they involve actions Ethical Issues


taken against external computers without permission of the As a rule, non-cooperative defenses, particularly those involv-
user or network owner. In the case of Coreflood, the actions ing some sort of hack back, raise more ethical and legal is-
taken against the individual bots were non-cooperative. sues than cooperative ones. In part, this is because most cyber
Neither the users of those machines nor the owners of the attacks are launched through machines that themselves have
networks on which they resided agreed to have the bot code been attacked, making it hard to know whether the immedi-
stopped. On the other hand, neither had they agreed to the ate source of an attack is itself a victim rather than the actual
initial malware infection and subsequent theft of their data. source of malice. They may be hacked servers or bots on a
Arguably, any user would prefer that the malware be stopped botnet. Thus, any actions taken against the computers could
rather than be allowed to continue its harmful actions. Fur- harm parties who are not directly responsible for the attacks.
ther, even though the action was non-cooperative, it was de- In addition, cyber attacks in general violate computer crime
ployed under legal authorities, enabled in part by the tempo- statutes, at least when conducted by private sector entities.
rary restraining order. Moreover, the actual elimination of the While the argument can be made that some hack backs would
malware from the infected machines be permissible under the law, not ev-
was to be a cooperative action involv- eryone agrees, and the topic has been
ing the machine owners. hotly debated (Denning 2008, Step-
toe 2012, Messmer 2012). However,
Non-cooperative defenses include
government entities, in particular
what is sometimes called attack
the military and law enforcement
back, hack back, or counter-
and intelligence agencies, have or
strike where the defense uses hack-
can acquire the authorities needed to
ing or exploit tools directly against
perform actions that might be char-
the source of an attack or gets the
acterized as hacking under certain
attacker to unwittingly install soft-
prescribed conditions.
ware, say by planting it in a decoy
file on a computer the attacker has
If we assume that non-cooperative
compromised. The goal might be to
defenses are conducted by or jointly
collect information about the source
with government entities with the
of the attack, block attack packets,
necessary legal authorities, then the
or neutralize the source. Non-coop-
primary concern is that innocent
erative defenses also include court-
parties may be harmed. Then we can draw on the long tra-
ordered seizures of computers.
dition of just war theory to determine the conditions under
Although the Coreflood takedown did not include any sort which active cyber defenses that pose risks to noncombatants
of hack back, the Georgian case did. In particular, the actions can be ethically justified.
taken to plant spyware on the hackers computer constituted a
non-cooperative counterstrike. However, one could argue that Most just war theorists hold that noncombatant immunity is
the hacker would never have acquired the spyware had he not a key linchpin to all our moral thinking in war (Walzer 1977,
knowingly and willfully first infected the computer hosting it Nagel 1972, Rodin 2003, Orend 2006). As such, noncom-
batants are never to be intentionally targeted for harm as any
and second downloaded the ZIP archive containing it. Thus, 6
part of a justified military action. Traditional just war theory
he was at least complicit in his own infection and ultimate 6
does hold, however, that some actions that will foreseeably but .
outing.
unintentionally harm noncombatants may be permissible, so
Denning & Strawser

long as that harm is truly unintentional, is proportionate to is likely to be substantially less harmful than the effects pro-
the good goal achieved by the act, and is not the means itself duced by the rockets themselves if allowed to strike. We argue
to achieve the good goal. Grouped together, these principles that such a risk imposition can be morally warranted. Note,
are known as the doctrine of double effect. The doctrine has however, that if Iron Dome created large amounts of danger-
come under heavy scholarly debate, with many critics doubt- ous and lethal fallout disproportionate to the lives saved, then
ing that its principles can hold true for all cases (Davis 1984, its use would not be permissible.
Kamm 2004, McIntyre 2001, Steinhoff 2007), while others
have argued that some revised or narrowed version of the In general, if an air defense system distributes some small level
doctrine can still be defended and applied to war (McMahan of risk of harm to civilians under an incoming missiles flight
1994, Quinn 1989, Nelkin and Rickless 2012). We cannot path in order to protect a much larger number of civilians
here engage this larger debate, but assume that at least some from much greater harm, then the conditions are present for
narrow version of the doctrine of double effect is true and, as such defense to be morally permissible. This is precisely what
such, it is critical for our moral conclusions regarding harm we find in the case of real-world air defense systems such as
to noncombatants from active cy- Iron Dome. Further, it is irrelevant
ber defense. whether the risk of harm is imposed
on noncombatants from ones own
Whether noncombatants property state or another state. The reason
can be targeted is another matter. is that what matters are the moral
Generally, noncombatant property rights of all noncombatants, includ-
is similarly considered immune from ing, of course, noncombatants on
direct and intentional harm since either side of a given conflict. The
harming ones property harms that point is to minimize collateral harm
person. However, as with physical to all noncombatants.
harm, unintended harm of noncom-
The same principles should apply to
batant property can be permissible
active cyber defense; that is, it should
in some instances. Moreover, tradi-
be morally permissible for a state to
tional just war theory and the laws
take an action against a cyber threat
of armed conflict can allow for some
if the unjust harm prevented exceeds
level of intentional harm to civilian
and is proportionate to any foreseen
property if it is necessary to block
harm imposed on noncombatants.
a particularly severe enemy military
Indeed, in the cyber domain it will
action and the civilians in question are later compensated. That
often be easy to meet this demand because it is often possible
is, generally, the ethical restrictions on harm to civilian prop-
to shoot down the cyber missiles without causing any fallout
erty are far less strict than for physical harm to civilian persons.
whatsoever. Instead, packets are simply deleted or diverted to
This is true for unintentional harms of both kinds, and can
a log file. Nobody is harmed.
even allow for some intentional harm to property when neces-
sary, the stakes are high enough, and recompense can be made. In some cases, however, an active defense could have a nega-
tive impact on innocent parties. To illustrate, suppose that
In the case of active air defense, systems like Iron Dome are
an action to shut down the source of an attack has the effect
not without risk to civilians. If someone happens to be under
of shutting down an innocent persons computer that had
an incoming rockets flight path at the time it is hit, they could
7 been compromised and used to facilitate the attack. In this
be harmed from fallout from the explosion. However, Israel
7 case, the action might still be morally permissible. There are
. has limited their counterstrikes primarily to rockets aimed at
two reasons. First, the harm induced might be temporary in
densely populated urban areas. In that situation, any fallout
Active Cyber Defense: Applying Air Defense to the Cyber Domain

nature, affecting the computer, but only for a short time un- the bot code from running. No other functions were affected,
til the attack is contained. Second, the harm itself might be and the infected computer continued to operate normally.
relatively minor, affecting only noncombatants property, not Thus, there was virtually no risk of causing any harm what-
their persons. It is possible that such effects could further im- soever, let alone serious harm. In the Georgian case, the only
pede other rights of the noncombatants, such as their ability harm was to the attackers own computerand he brought
to communicate or engage in activity vital to their livelihoods. this on himself by downloading the bait files, thus making
But all of these further harms would be temporary in nature himself liable to intentional defensive harm.
and could even be compensated for, if appropriate, after the
fact. This is not to disregard the rights of noncombatants and Although the discussion here has focused on non-cooperative
their property and its use for the furtherance of other rights defenses, it is worth noting that while cooperative defenses
in our moral calculus, but is rather a simple recognition that generally raise fewer issues, they are not beyond reproach.
different kinds and severities of harm result in different moral For example, suppose that a consortium of network owners
permissions and restrictions. agrees to block traffic from an IP address that
While cooperative is the source of legitimate traffic as well as the
The fact that the harm itself is likely to be hostile traffic they wish to stop. Depending on
non-physical is quite significant in our moral
defenses generally circumstances, a better moral choice might be
reasoning in favor of active cyber defense. If it raise fewer issues, to block only the hostile traffic or work with
is permissible in some cases to impose the risk they are not the owner of the offending IP address to take
of physical harm on noncombatants as part of beyond reproach. remedial action.
a necessary and proportionate defensive action
against an incoming missile (as we argued above that it could
be in the air defense case), then surely there will be cases where Types of Effects
it can be permissible to impose the risk of temporary harm to The third set of distinctions pertains to the effects produced.
the property of noncombatants in order to defend against an An active defense is called sharing if the effects are to distrib-
unjust cyber attack. The point here with active cyber defense ute threat information such as hostile IP addresses or domain
is that the kind of harms that would be potentially imposed names, or signatures for malicious packets or software, to other
on noncombatants, in general, are the kinds of reduced harms parties. Sharing took place in the Coreflood takedown when
that should make such defensive actions permissible. the FBI provided the IP addresses of compromised machines
within the United States to their U.S. ISPs and to foreign law
A caveat, however, is in order. Computers today are used for enforcement agencies when the machines were located outside
life-critical functions, for example, to control life support sys- the U.S.. Another example of sharing is DoDs DIB program,
tems in hospitals and operate critical infrastructure such as described earlier.
power grids. In a worst-case, an active cyber defense that af-
fects such a system might lead to death or significant suffering. An active defense is called collecting if it takes actions to
These risks need to be taken into account when weighing the acquire more information about the threat, for example, by
ethics of any non-cooperative action that could affect non- activating or deploying additional sensors or by serving a court
combatants. In general, defensive actions that do not disrupt order or subpoena against the source or an ISP likely to have
legitimate functions are morally preferable over those that do. relevant information. In the Coreflood takedown, the replaced
If the scope of possible effects cannot be reasonable estimated C2 servers were set up to collect the IP addresses of the bots so
or foreseen, then the action may not be permissible. that eventually their owners could be notified. The servers did
not, however, acquire the contents of victim computers. In
7
In the case of Coreflood, the takedown affected many non- the Georgian case, spyware was used to activate a webcam and 7
combatant computers. However, the effect was simply to stop collect information from the attackers computer. .
Denning & Strawser

An active defense is called blocking if the effects are to deny Ethical Issues
activity deemed hostile, for example, traffic from a particular All four types of cyber operations raise ethical issues. The act of
IP address or execution of a particular program. The Coreflood sharing raises issues of privacy and security, particularly if any
takedown had the effect of breaking the communication chan- sensitive information is shared. The act of collecting also raises
nel from the persons who had been operating the botnet to issues about privacy and security, but in this case relating to
the C2 servers controlling it. As a result, they could no longer the new information acquired rather than the dissemination
send commands to the bots or download stolen data from the of existing information. The act of blocking raises issues relat-
servers. In the Georgian case, connections to the drop servers ing to free speech and over-blocking. In a worst case, traffic
were blocked in order to prevent further exfiltration of sensi- might be blocked that is important for the operation of a life-
tive data. support system or critical infrastructure such as power genera-
tion and distribution. Likewise, the act of pre-emption raises
Finally, an active defense is pre-emptive if the effects are to ethical issues relating to disabling software or systems. Again, a
neutralize or eliminate a source used in the attacks, for ex- worst-case scenario could cause serious harm, for example, by
ample, by seizing the computer of a shutting down a life-support system.
person initiating attacks or by taking These possible harms would need to
down the command and control be considered in the application of
servers for a botnet. In the Coreflood any non-cooperative cyber defense,
takedown, the hostile C2 servers as discussed in the previous section,
were put out of commission and the and argue for defenses that limit
bots neutralized. With further action their effects, say, by disabling only
on the part of victims, the malware traffic and software involved in an
could also be removed. attack rather than shutting down all
traffic and complete systems.
Using the air defense analogy, the cy-
ber defense of sharing is like a missile In the Coreflood takedown, it is im-
defense system that reports new mis- portant to note that the government
sile threats to allies so that they can did not attempt to remove the bot
shoot them down. The cyber defense code from infected machines. They
of collecting is like a missile defense only neutralized it by issuing the
system that activates additional ra- stop command. Part of the reason
dars or other sensors in response to for not removing the code was a
an increased threat level, or that sends out sorties to investigate concern for unanticipated side effects that might damage an
suspicious aircraft. The cyber defense of blocking is akin to infected computer.
a missile defense system that shoots down incoming missiles
or jams their radars and seekers. Finally, the cyber defense of Because active cyber defense is a form of defense that should
pre-emption is like launching an offensive strike against the air not be misconstrued as offense, it is worth explaining why
or ground platform launching the missiles. the distinction between offensive retaliation versus legitimate
defensive action is so crucial in the ethical dimensions of kill-
Some authors regard retaliation or retribution as a form of ing and war. Defensive harm has the lowest ethical barrier to
active defense. However, we consider these operations to be overcome from amongst all possible justifiable harms. That is,
7 offensive in nature, as they serve primarily to harm the source if one is being wrongly attacked, then the moral restrictions
7 of a past attack rather than mitigate, stop, or pre-empt a cur- against using force of some kind in order to block that wrong-
. rent one. ful attack are (relatively) few. This is because all people have a
Active Cyber Defense: Applying Air Defense to the Cyber Domain

right not to be harmed unjustly. If one is attempting to harm Most anti-malware and intrusion prevention systems have
someone unjustly, then she has made herself morally liable both manual and automated components. Humans determine
to suffer defensive harm as part of an act taken to thwart her what goes into the signature database, and they install and
attempted unjust harm. The person being wrongly attacked configure the security software. However, the processes of sig-
may permissibly harm his attacker in an effort to block or nature distribution, malicious code and packet detection, and
thwart the attack against him, so long as the defensive harm initial response are automated.
meets two criteria. First, it must be necessary to inflict the de-
fensive harm to block the unjust attack. If the defensive harm In the Coreflood takedown, the execution of the stop com-
in question does nothing to block the liable partys unjust at- mands was fully automated through the C2 servers. However,
tack, then it is retributive punishment, or something else, but humans played an important role in planning and decision
not properly an act of defense. Second, the defensive harm making, analyzing the botnet code and the effects of issuing
must be proportionate to the unjust harm to be blocked. If a stop command, acquisition of the restraining order, and
a foreign plane was found conducting reconnaissance over a swapping out of the C2 servers. Thus, the entire operation had
states territory without permission both manual and automatic aspects.
during peacetime, then the foreign In the Georgian case, much of the
state may have made itself liable investigation involved manual work,
to some form of defensive action including analyzing the code, deter-
such as being escorted to an airfield. mining what the hacker was looking
However, it would be dispropor- for, and setting up the bait with the
tionate and wrongful to shoot the spyware. But the key element in the
plane down or, even worse, shoot outing, namely the operation of the
down commercial planes flying spyware, was automated. Once the
under the foreign states flag. In gen- hacker downloaded the ZIP archive,
eral, there must be some reasonable it did the rest.
correlation and proper fit between
the extent of defensive response and Applying the air defense analogy
the degree of liability of the party once again, an automatic cyber de-
defended against (McMahan 2005, fense is like a missile defense system
Quong 2012). In the case of an ac- that automatically shoots down any-
tive cyber defense, if the act is truly thing meeting the preset criteria for
a defensive effort to block an unjust being a hostile aircraft or incoming
attack, then so long as it is necessary and proportionate, it missile, whereas a manual cyber de-
will usually be ethically permissible. In the Georgian case, fense is more like Operation Noble Eagle where humans play a
the government responded to the cyber espionage operation critical role, both in recognizing and responding to suspicious
against it with its own espionage operation against the hacker. activity in U.S. airspace.
It did not destroy software and data on the hackers computer.
Ethical Issues
Degree of Automation In general, manual actions give humans a greater opportunity
to contextualize their ethical decisions. Rather than configuring
The final set of distinctions pertains to the degree of human a system to respond always in a certain way, humans can take
involvement. An active defense is said to be automatic if no into account the source or likely source of a perceived threat, 7
human intervention is required and manual if key steps re- its nature, and the likely consequences of taking certain actions 7
quire the affirmative action of humans. .
against it. This is vital to Nobel Eagle, where most incidents
Denning & Strawser

turn out to be non-hostile and lives are at stake. On the other Conclusions
hand, manual actions take longer to execute than automated Using analogies from air defense, we have shown that active
ones, potentially allowing greater damage to be incurred before cyber defense is a rich concept that, when properly under-
the threat is mitigated. In the cyber domain, where actions can stood and executed, is neither offensive nor necessarily harm-
take place in an instant, automated defenses become critical. ful and dangerous. Rather, it can be executed in accordance
That is, the speed of some actions in the cyber domain are such with the well-established ethical principles that govern all
that a cyber defense must be automated in order to have any forms of defense, namely principles relating to harm, neces-
effect at all against the attack. It is perhaps for this reason that sity, and proportionality. In many cases, such as with most
some cyber actions have been given an exemption from the botnet takedowns, active defenses mitigate substantial harm
recent man in the loop legal requirements for automated while imposing little or none of their own.
weapon systems put out by the DoD (DoD 2012b, Gallagher
2012). If a hostile actor has launched an attack to cause a power While active defenses can be morally justified in many cases,
generator to explode, then an automated response that success- we do not mean to imply that they always are. All plausible
fully blocks the attack without causing unnecessary harm is effects must be considered to determine what, if any, harms
morally superior to a manual one that comes too late. can follow. If harms cannot be estimated or are unnecessary or
disproportionate to benefits gained, an active defense cannot
However, this does not mean that all cyber defenses should be morally justified.
be automated. To be clear: we are not arguing that all cyber
actions should be exempt from the man in the loop require- In considering active defenses, we have assumed that they
ment. The nature of a defense and its potential effects must would be executed under appropriate legal authorities. In
be weighed in any decision to automate. The potential sever- particular, they would be conducted by authorized govern-
ity of foreseeable harms should govern whether it should be ment entities or by private companies operating under ju-
automated. It is true that the cyber case is unique in that the dicial orders or otherwise within the law. We leave open the
speed of many cyber attacks necessitates that many defenses be question of how far companies can go in areas where the law
automated in order to be effective in any way. But if the effects is unclear or untested. While such active defenses as sharing
of a given defense are such that their automation would lead attack signatures and hostile IP addresses and domain names
to too great a risk of impermissible harm, then they should have raised few legal questions, an active defense that deleted
not be automated, even if this entirely nullifies their efficacy. code or data on the attackers machine would raise more. No
Thankfully, given the reasons discussed above regarding the doubt, this area will likely continue to inspire lively discussion
kinds of predictable effects that most forms of active cyber and debate. i
defense would result in, we find that in many cases their auto-
mation could be permissible.

REFERENCES
Ackerman, G. and Ramadan, S. A. (2012) Israel Wages Cyber War With DARPA. (2012) Active Authentication, DARPA Information Innovation
Hamas as Civilians Take Up Computers, Bloomberg, November 19. Office, http://www.darpa.mil/Our_Work/I2O/Programs/Active_
http://www.bloomberg.com/news/2012-11-19/israel-wages-cyber-war- Authentication.aspx (accessed November 6, 2012).
with-hamas-as-civilians-take-up-computers.html (accessed November 26, Davis, N. (1984) The Doctrine of Double Effect: Problems of
2012). Interpretation, Pacific Philosophical Quarterly 65: 107123.
Air Force. (2012) Operation Noble Eagle, Air Force Historical Studies Denning, D. E. (2008) The Ethics of Cyber Conflict, Chapter 17 in The
Office, Posted September 6. http://www.afhso.af.mil/topics/factsheets/ Handbook of Information and Computer Ethics (K. E. Himma and H. T.
7 factsheet.asp?id=18593 (accessed November 6, 2012). Tavani eds.), Wiley, pp. 407428.
7
.
Active Cyber Defense: Applying Air Defense to the Cyber Domain
Dittrich, D. and Himma, K. E. (2005) Active Response to Computer Nelkin, D. and Rickless, S. (2012) Three Cheers for Double Effect,
Intrusions, The Handbook of Information Security (Bidgoli, H. ed.), John Philosophy and Phenomenological Research, http://onlinelibrary.wiley.com/
Wiley & Sons. doi/10.1111/phpr.12002/full (accessed December 5, 2012).
DoD. (2012a) Fact Sheet: Defense Industrial Base (DIB) Cybersecurity Orend, B. (2006) The Morality of War, Peterborough, ON: Broadview Press.
Activities, May 11, 2012. http://www.defense.gov/news/d20120511dib. Patriot. MIM-104 Patriot, Wikipedia. http://en.wikipedia.org/wiki/MIM-
pdf (accessed December 5, 2012). 104_Patriot (accessed November 6, 2012).
DoD. (2012b) Directive Number 3000.09, Autonomy in Weapon Systems, Quinn, W. S.(1989) Actions, Intentions, and Consequences: The Doctrine
November 21, 2012. www.dtic.mil/whs/directives/corres/pdf/300009p.pdf of Double Effect,Philosophy and Public Affairs18:33451.
(accessed December 6, 2012).
Quong, J. (2012) Liability to Defensive Harm, Philosophy & Public Affairs,
Gallagher, S. (2012) U.S. cyber-weapons exempt from human judgment 40(1):4577.
requirement arstechnica, November 29, 2012. http://arstechnica.com/
Rodin, D. (2003) War and Self-Defence, New York: Oxford University Press.
tech-policy/2012/11/us-cyber-weapons-exempt-from-human-judgment-
requirement/ (accessed December 5, 2012). Steinhoff, U. (2007) On the Ethics of War and Terrorism, Oxford: Oxford
University Press.
Higgins, K. J. (2011) Coreflood Botnet An Attractive Target For Takedown
For Many Reasons, Dark Reading, April 14. http://www.darkreading. Steptoe. (2012) The Hackback Debate, Steptoe Cyberblog, November
com/database-security/167901020/security/client-security/229401635/ 2. http://www.steptoecyberblog.com/2012/11/02/the-hackback-debate/
coreflood-botnet-an-attractive-target-for-takedown-for-many-reasons.html (accessed November 29).
(accessed November 27, 2011). Walzer, M. (1977) Just and Unjust Wars. New York: Basic Books
JP 3-01 (2012) Countering Air and Missile Threats, Joint Publication 3-01, Zetter, K. (2011a) With Court Order, FBI Hijacks Coreflood Botnet, Sends
March 23. Kill Signal, Wired, April 13. http://www.wired.com/threatlevel/2011/04/
Kamm, F. (2004) Failures of Just War Theory: Terror, Harm, and Justice, coreflood/ (accessed November 27, 2012).
Ethics 114: 65092. Zetter, K. (2011b) FBI vs. Coreflood Botnet: Round 1 Goes to the Feds,
Kershner, I. (2012) Israeli Iron Dome Stops a Rocket With a Rocket, The Wired, April 26. http://www.wired.com/threatlevel/2011/04/coreflood_
New York Times, November 18. http://www.nytimes.com/2012/11/19/ results/ (accessed November 27, 2012).
world/middleeast/israeli-iron-dome-stops-a-rocket-with-a-rocket.
html?_r=0 (accessed November 19, 2012). NOTES
Kirk, J. (2012) Irked By Cyberspying, Georgia Outs Russia-Based Hacker 1 Approved for public release; distribution is unlimited. The views
With Photos, Network World, October 30. http://www.networkworld. expressed in this document are those of the authors and do not reflect
com/news/2012/103012-irked-by-cyberspying-georgia-outs-263790.html the official policy or position of the Department of Defense or the U.S.
(accessed November 27, 2012). Government.
Lemos, R. (2012) Microsoft Can Retain Control of Zeus Botnet Under
Federal Court Order, eWeek, December 1. http://www.eweek.com/
security/microsoft-can-retain-control-of-zeus-botnet-under-federal-court-
order/ (accessed December 7, 2012).
McIntyre, A. Doing Away with Double Effect, Ethics 111: 21955.
McMahan, J. (1994) Revising the Doctrine of Double Effect, The Journal
of Applied Philosophy 11(2): 1993-221.
McMahan, J. (2005) The Basis of Moral Liability to Defensive
Harm,Philosophical Issues15:386405.
Messmer, E. (2012) Hitting Back at Cyberattackers: Experts Discuss Pros
and Cons, Network World, November 1. http://www.networkworld.com/
news/2012/110112-cyberattackers-263885.html (accessed November 29,
2012).
Nagel, T. (1972) War and Massacre, Philosophy and Public Affairs,
1(2):123144. 7
7
.

Anda mungkin juga menyukai